-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5904
            ignition security, bug fix, and enhancement update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ignition
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1706  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8126

Comment: CVSS (Max):  7.5 CVE-2022-1706 (CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ignition security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8126-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8126
Issue date:        2022-11-15
CVE Names:         CVE-2022-1706 
=====================================================================

1. Summary:

An update for ignition is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Ignition is a utility used to manipulate systems during the initramfs. This
includes partitioning disks, formatting partitions, writing files (regular
files, systemd units, etc.), and configuring users. On first boot, Ignition
reads its configuration from a source of truth (remote URL, network
metadata service, hypervisor bridge, etc.) and applies the configuration.

The following packages have been upgraded to a later upstream version:
ignition (2.14.0). (BZ#2090647)

Security Fix(es):

* ignition: configs are accessible from unprivileged containers in VMs
running on VMware products (CVE-2022-1706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066829 - Update to 2.13.0-2
2082274 - CVE-2022-1706 ignition: configs are accessible from unprivileged containers in VMs running on VMware products
2085130 - update spec file/man page to indicate Ignition is currently only supported on RHCOS
2090647 - Update Ignition to latest upstream version 2.14.0
2117606 - Enable ssh-key-dir in ignition on C9S

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
ignition-2.14.0-1.el9.src.rpm

aarch64:
ignition-2.14.0-1.el9.aarch64.rpm
ignition-debuginfo-2.14.0-1.el9.aarch64.rpm
ignition-debugsource-2.14.0-1.el9.aarch64.rpm
ignition-validate-debuginfo-2.14.0-1.el9.aarch64.rpm

ppc64le:
ignition-2.14.0-1.el9.ppc64le.rpm
ignition-debuginfo-2.14.0-1.el9.ppc64le.rpm
ignition-debugsource-2.14.0-1.el9.ppc64le.rpm
ignition-validate-debuginfo-2.14.0-1.el9.ppc64le.rpm

s390x:
ignition-2.14.0-1.el9.s390x.rpm
ignition-debuginfo-2.14.0-1.el9.s390x.rpm
ignition-debugsource-2.14.0-1.el9.s390x.rpm
ignition-validate-debuginfo-2.14.0-1.el9.s390x.rpm

x86_64:
ignition-2.14.0-1.el9.x86_64.rpm
ignition-debuginfo-2.14.0-1.el9.x86_64.rpm
ignition-debugsource-2.14.0-1.el9.x86_64.rpm
ignition-validate-debuginfo-2.14.0-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1706
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4E1Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIUAwUBY3Q5yMkNZI30y1K9AQjwGw/3RUUFlwYucQv1Ui/TK+/o18jDJD3Xh8NX
BGQSH8ppNQpXRcsXS17X8Di3MNYo1a/iA80Vmpva7ZHJ7jvMuOUc8BISPhlzKuUw
4Y+AgkRpgXxBGFQqqxzoUOoYv8RCxkBUoGcbXqh71MVvkARYhwpQPut2PFEy3s1P
7QwdxwG3Zz7KZhoRUYTM2DDoLrJYRiJ8fxgRGHxHMHJkP+nkqlx8kj/tmqWZ4IJ9
hQH/9RE9JxAjg10eAm616jsYjrC74tb6caUOrwBXbNKo3OQ16A5IwFTLM6AiUvFi
E19epXCbaLB0o43KFnXEJozh7/TTv5Rz3lNbI8eufCks3cHhCFqNjacgsn2Pk7gp
DgKxxlayFqPP71p0CMY+AbZr6UO7Rzhn9c+7kg0mlA1z21+YKNCtZd+SpD5PRsTu
8xktA5SwLR8W1k1XlnycJ5vKnsSIOyXXZmg8Lj49f6qNJVcfRDhsSx2Ttle9/vuB
4I8HMu8LdvGJF5TOg2aZUGaI6YaGIPLBifU3HlZMyioqzgzPTqdfyrkHhMvvpgN/
LIalaj+OgAwSFUhi/aIi5zmeHM32JjJXZU8S1IYQ6r4Z3kqJ7GYdTE0HPjyPMcqN
VaHXmgTr9xt0B9xRhOrzPBoe0eXtP35XQ3dReBMDrDb9e93CDw0GAQUT+fmhDu6o
bFcmtAk/Xw==
=rvvU
-----END PGP SIGNATURE-----